-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3037
       Cisco Hybrid Media Service Privilege Escalation Vulnerability
                             20 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Hybrid Media
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6470  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-hms

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Hybrid Media Service Privilege Escalation Vulnerability

Medium

Advisory ID:cisco-sa-20161207-hms

First Published: 2016 December 7 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvb81344

CVSS Score: Base 6.8, Temporal 6.5

CVE-2016-6470

CWE-264

Summary
A vulnerability in the installation procedure of the Cisco Hybrid Media 
Service could allow an authenticated, local attacker to elevate privileges to
the root level.

The vulnerability is due to incorrect installation and permissions 
settings on binary files during the Hybrid Media Service installation 
procedure. An attacker could exploit this vulnerability by logging in to the 
device and elevating privileges. A successful exploit could allow the attacker
to acquire root-level privileges and take full control of the device.

There are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-hms

Affected Products

Vulnerable Products This vulnerability affects Cisco Hybrid Media Service.
For information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory. Products Confirmed Not Vulnerable No other Cisco
products are currently known to be affected by this vulnerability.

Workarounds
There are no workarounds that address this vulnerability.

Fixed Software
For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly 
consult the advisories for Cisco products, which are available from the Cisco
Security Advisories and Alerts page, to determine exposure and a complete 
upgrade solution.

In all cases, customers should ensure that the devices to be upgraded 
contain sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is 
described in this advisory.

URL
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-hms

Revision History
Version 	Description 		Section 	Status 	Date
1.0 		Initial public release. — 		Final 	2016-December-07

Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M46+
-----END PGP SIGNATURE-----